rpms/selinux-policy/F-8 policy-20070703.patch,1.214,1.215

Daniel J Walsh (dwalsh) fedora-extras-commits at redhat.com
Mon Jun 16 10:30:11 UTC 2008


Author: dwalsh

Update of /cvs/extras/rpms/selinux-policy/F-8
In directory cvs-int.fedora.redhat.com:/tmp/cvs-serv1031

Modified Files:
	policy-20070703.patch 
Log Message:
* Thu May 29 2008 Dan Walsh <dwalsh at redhat.com> 3.0.8-109
- Remove extra context for dbus


policy-20070703.patch:

View full diff with command:
/usr/bin/cvs -f diff  -kk -u -N -r 1.214 -r 1.215 policy-20070703.patch
Index: policy-20070703.patch
===================================================================
RCS file: /cvs/extras/rpms/selinux-policy/F-8/policy-20070703.patch,v
retrieving revision 1.214
retrieving revision 1.215
diff -u -r1.214 -r1.215
--- policy-20070703.patch	29 May 2008 20:18:38 -0000	1.214
+++ policy-20070703.patch	16 Jun 2008 10:29:22 -0000	1.215
@@ -1,6 +1,6 @@
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.modular serefpolicy-3.0.8/Rules.modular
---- nsaserefpolicy/Rules.modular	2007-10-22 13:21:44.000000000 -0400
-+++ serefpolicy-3.0.8/Rules.modular	2008-05-20 15:28:58.000000000 -0400
+--- nsaserefpolicy/Rules.modular	2008-06-12 23:37:58.000000000 -0400
++++ serefpolicy-3.0.8/Rules.modular	2008-06-12 23:38:00.000000000 -0400
 @@ -96,6 +96,9 @@
  	@test -d $(builddir) || mkdir -p $(builddir)
  	$(verbose) $(SEMOD_PKG) -o $@ -m $(base_mod) -f $(base_fc) -u $(users_extra) -s $(tmpdir)/seusers
@@ -20,8 +20,8 @@
  
  $(tmpdir)/all_te_files.conf: M4PARAM += -D self_contained_policy
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/Rules.monolithic serefpolicy-3.0.8/Rules.monolithic
---- nsaserefpolicy/Rules.monolithic	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/Rules.monolithic	2008-05-20 15:28:58.000000000 -0400
+--- nsaserefpolicy/Rules.monolithic	2008-06-12 23:37:58.000000000 -0400
++++ serefpolicy-3.0.8/Rules.monolithic	2008-06-12 23:37:59.000000000 -0400
 @@ -63,6 +63,9 @@
  #
  # Build a binary policy locally
@@ -51,8 +51,8 @@
  
  $(tmpdir)/all_te_files.conf: $(m4support) $(tmpdir)/generated_definitions.conf $(tmpdir)/all_interfaces.conf $(all_te_files) $(tmpdir)/rolemap.conf
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_contexts serefpolicy-3.0.8/config/appconfig-mcs/default_contexts
---- nsaserefpolicy/config/appconfig-mcs/default_contexts	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts	2008-05-20 15:28:56.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/default_contexts	2008-06-12 23:37:54.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -1,15 +1,9 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -79,8 +79,8 @@
 +system_r:unconfined_t:s0	system_r:unconfined_t:s0
 +system_r:xdm_t:s0		system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/default_type serefpolicy-3.0.8/config/appconfig-mcs/default_type
---- nsaserefpolicy/config/appconfig-mcs/default_type	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/default_type	2008-05-20 15:28:56.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/default_type	2008-06-12 23:37:54.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/default_type	2008-06-12 23:37:59.000000000 -0400
 @@ -1,4 +1,4 @@
 +system_r:unconfined_t
  sysadm_r:sysadm_t
@@ -88,22 +88,22 @@
 -unconfined_r:unconfined_t
  user_r:user_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/failsafe_context serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context
---- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context	2008-05-20 15:28:56.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/failsafe_context	2008-06-12 23:37:54.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/failsafe_context	2008-06-12 23:37:59.000000000 -0400
 @@ -1 +1 @@
 -sysadm_r:sysadm_t:s0
 +system_r:unconfined_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/guest_u_default_contexts	2008-06-12 23:38:00.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/root_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts
---- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts	2008-05-20 15:28:56.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/root_default_contexts	2008-06-12 23:37:54.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/root_default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -1,11 +1,10 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -124,8 +124,8 @@
 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/seusers serefpolicy-3.0.8/config/appconfig-mcs/seusers
---- nsaserefpolicy/config/appconfig-mcs/seusers	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/seusers	2008-05-20 15:28:56.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/seusers	2008-06-12 23:37:54.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/seusers	2008-06-12 23:37:59.000000000 -0400
 @@ -1,3 +1,2 @@
 -system_u:system_u:s0-mcs_systemhigh
  root:root:s0-mcs_systemhigh
@@ -133,7 +133,7 @@
 +__default__:system_u:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/staff_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/staff_u_default_contexts	2008-06-12 23:38:00.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 +system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -146,7 +146,7 @@
 +sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/user_u_default_contexts	2008-06-12 23:38:00.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t:s0	system_r:unconfined_t:s0 user_r:user_t:s0
 +system_r:remote_login_t:s0	system_r:unconfined_t:s0 user_r:user_t:s0
@@ -156,14 +156,14 @@
 +user_r:user_su_t:s0		system_r:unconfined_t:s0 user_r:user_t:s0
 +user_r:user_sudo_t:s0		system_r:unconfined_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/userhelper_context serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context
---- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context	2008-05-20 15:28:56.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mcs/userhelper_context	2008-06-12 23:37:54.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/userhelper_context	2008-06-12 23:37:59.000000000 -0400
 @@ -1 +1 @@
 -system_u:sysadm_r:sysadm_t:s0
 +system_u:system_r:unconfined_t:s0	
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mcs/xguest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mcs/xguest_u_default_contexts	2008-06-12 23:38:00.000000000 -0400
 @@ -0,0 +1,5 @@
 +system_r:local_login_t	xguest_r:xguest_t:s0
 +system_r:remote_login_t	xguest_r:xguest_t:s0
@@ -171,8 +171,8 @@
 +system_r:crond_t	xguest_r:xguest_crond_t:s0
 +system_r:xdm_t		xguest_r:xguest_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/default_contexts serefpolicy-3.0.8/config/appconfig-mls/default_contexts
---- nsaserefpolicy/config/appconfig-mls/default_contexts	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts	2008-05-20 15:28:56.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mls/default_contexts	2008-06-12 23:37:54.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -1,15 +1,12 @@
 -system_r:crond_t:s0		user_r:user_crond_t:s0 staff_r:staff_crond_t:s0 sysadm_r:sysadm_crond_t:s0 system_r:system_crond_t:s0 unconfined_r:unconfined_crond_t:s0
 -system_r:local_login_t:s0	user_r:user_t:s0 staff_r:staff_t:s0 sysadm_r:sysadm_t:s0 unconfined_r:unconfined_t:s0
@@ -202,15 +202,15 @@
 +user_r:user_sudo_t:s0	sysadm_r:sysadm_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/guest_u_default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t:s0	guest_r:guest_t:s0
 +system_r:remote_login_t:s0	guest_r:guest_t:s0
 +system_r:sshd_t:s0		guest_r:guest_t:s0
 +system_r:crond_t:s0		guest_r:guest_crond_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/root_default_contexts serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts
---- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts	2008-05-20 15:28:56.000000000 -0400
+--- nsaserefpolicy/config/appconfig-mls/root_default_contexts	2008-06-12 23:37:54.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/root_default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -1,11 +1,9 @@
 -system_r:crond_t:s0		unconfined_r:unconfined_t:s0 sysadm_r:sysadm_crond_t:s0 staff_r:staff_crond_t:s0 user_r:user_crond_t:s0
 -system_r:local_login_t:s0	unconfined_r:unconfined_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
@@ -231,7 +231,7 @@
 +#system_r:sshd_t:s0 sysadm_r:sysadm_t:s0 staff_r:staff_t:s0 user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/staff_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/staff_u_default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:local_login_t:s0	staff_r:staff_t:s0 sysadm_r:sysadm_t:s0
 +system_r:remote_login_t:s0	staff_r:staff_t:s0
@@ -244,7 +244,7 @@
 +sysadm_r:sysadm_sudo_t:s0	sysadm_r:sysadm_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-mls/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-mls/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-mls/user_u_default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t:s0	user_r:user_t:s0
 +system_r:remote_login_t:s0	user_r:user_t:s0
@@ -255,7 +255,7 @@
 +user_r:user_sudo_t:s0		user_r:user_t:s0
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/guest_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-standard/guest_u_default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,4 @@
 +system_r:local_login_t	guest_r:guest_t
 +system_r:remote_login_t	guest_r:guest_t
@@ -263,7 +263,7 @@
 +system_r:crond_t	guest_r:guest_crond_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/staff_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-standard/staff_u_default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,9 @@
 +system_r:local_login_t	staff_r:staff_t sysadm_r:sysadm_t
 +system_r:remote_login_t	staff_r:staff_t
@@ -276,7 +276,7 @@
 +sysadm_r:sysadm_sudo_t	sysadm_r:sysadm_t
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/config/appconfig-standard/user_u_default_contexts serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts
 --- nsaserefpolicy/config/appconfig-standard/user_u_default_contexts	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts	2008-05-20 15:28:56.000000000 -0400
++++ serefpolicy-3.0.8/config/appconfig-standard/user_u_default_contexts	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,7 @@
 +system_r:local_login_t	system_r:unconfined_t user_r:user_t
 +system_r:remote_login_t	system_r:unconfined_t user_r:user_t
[...3754 lines suppressed...]
@@ -23319,8 +23369,8 @@
 +domtrans_pattern(unconfined_t, unconfined_notrans_exec_t, unconfined_notrans_t)
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.fc serefpolicy-3.0.8/policy/modules/system/userdomain.fc
---- nsaserefpolicy/policy/modules/system/userdomain.fc	2007-10-22 13:21:40.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc	2008-05-20 15:28:58.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.fc	2008-06-12 23:37:57.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/userdomain.fc	2008-06-12 23:37:59.000000000 -0400
 @@ -1,4 +1,4 @@
  HOME_DIR	-d	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
 +HOME_DIR	-l	gen_context(system_u:object_r:ROLE_home_dir_t,s0-mls_systemhigh)
@@ -23328,8 +23378,8 @@
 -
  /tmp/gconfd-USER -d	gen_context(system_u:object_r:ROLE_tmp_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.if serefpolicy-3.0.8/policy/modules/system/userdomain.if
---- nsaserefpolicy/policy/modules/system/userdomain.if	2007-10-22 13:21:40.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/system/userdomain.if	2008-05-29 16:13:12.632137000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.if	2008-06-12 23:37:57.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/userdomain.if	2008-06-12 23:37:59.000000000 -0400
 @@ -29,8 +29,9 @@
  	')
  
@@ -25242,8 +25292,8 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/userdomain.te serefpolicy-3.0.8/policy/modules/system/userdomain.te
---- nsaserefpolicy/policy/modules/system/userdomain.te	2007-10-22 13:21:39.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/system/userdomain.te	2008-05-20 15:28:58.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/userdomain.te	2008-06-12 23:37:57.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/userdomain.te	2008-06-12 23:37:59.000000000 -0400
 @@ -24,13 +24,6 @@
  
  ## <desc>
@@ -25396,12 +25446,12 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.fc serefpolicy-3.0.8/policy/modules/system/virt.fc
 --- nsaserefpolicy/policy/modules/system/virt.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/system/virt.fc	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/virt.fc	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +/var/lib/libvirt(/.*)?		gen_context(system_u:object_r:virt_var_lib_t,s0)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.if serefpolicy-3.0.8/policy/modules/system/virt.if
 --- nsaserefpolicy/policy/modules/system/virt.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/system/virt.if	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/virt.if	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,78 @@
 +## <summary>Virtualization </summary>
 +
@@ -25483,14 +25533,14 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/virt.te serefpolicy-3.0.8/policy/modules/system/virt.te
 --- nsaserefpolicy/policy/modules/system/virt.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/system/virt.te	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/virt.te	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,3 @@
 +# var/lib files
 +type virt_var_lib_t;
 +files_type(virt_var_lib_t)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.if serefpolicy-3.0.8/policy/modules/system/xen.if
---- nsaserefpolicy/policy/modules/system/xen.if	2007-10-22 13:21:39.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/system/xen.if	2008-05-20 15:28:58.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.if	2008-06-12 23:37:57.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/xen.if	2008-06-12 23:37:59.000000000 -0400
 @@ -191,3 +191,24 @@
  
  	domtrans_pattern($1,xm_exec_t,xm_t)
@@ -25517,8 +25567,8 @@
 +	rw_files_pattern($1,xen_image_t,xen_image_t)
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/system/xen.te serefpolicy-3.0.8/policy/modules/system/xen.te
---- nsaserefpolicy/policy/modules/system/xen.te	2007-10-22 13:21:40.000000000 -0400
-+++ serefpolicy-3.0.8/policy/modules/system/xen.te	2008-05-20 15:28:58.000000000 -0400
+--- nsaserefpolicy/policy/modules/system/xen.te	2008-06-12 23:37:57.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/system/xen.te	2008-06-12 23:37:59.000000000 -0400
 @@ -45,9 +45,7 @@
  
  type xenstored_t;
@@ -25694,17 +25744,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.fc serefpolicy-3.0.8/policy/modules/users/guest.fc
 --- nsaserefpolicy/policy/modules/users/guest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/guest.fc	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/guest.fc	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +# No guest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.if serefpolicy-3.0.8/policy/modules/users/guest.if
 --- nsaserefpolicy/policy/modules/users/guest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/guest.if	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/guest.if	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for guest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/guest.te serefpolicy-3.0.8/policy/modules/users/guest.te
 --- nsaserefpolicy/policy/modules/users/guest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/guest.te	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/guest.te	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,12 @@
 +policy_module(guest,1.0.1)
 +userdom_restricted_user_template(guest)
@@ -25720,17 +25770,17 @@
 +')
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.fc serefpolicy-3.0.8/policy/modules/users/logadm.fc
 --- nsaserefpolicy/policy/modules/users/logadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/logadm.fc	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/logadm.fc	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +# No logadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.if serefpolicy-3.0.8/policy/modules/users/logadm.if
 --- nsaserefpolicy/policy/modules/users/logadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/logadm.if	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/logadm.if	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for logadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/logadm.te serefpolicy-3.0.8/policy/modules/users/logadm.te
 --- nsaserefpolicy/policy/modules/users/logadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/logadm.te	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/logadm.te	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,11 @@
 +policy_module(logadm,1.0.0)
 +
@@ -25745,22 +25795,22 @@
 +logging_admin(logadm_t, logadm_r, { logadm_tty_device_t logadm_devpts_t })
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/metadata.xml serefpolicy-3.0.8/policy/modules/users/metadata.xml
 --- nsaserefpolicy/policy/modules/users/metadata.xml	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/metadata.xml	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/metadata.xml	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +<summary>Policy modules for users</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.fc serefpolicy-3.0.8/policy/modules/users/webadm.fc
 --- nsaserefpolicy/policy/modules/users/webadm.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/webadm.fc	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/webadm.fc	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +# No webadm file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.if serefpolicy-3.0.8/policy/modules/users/webadm.if
 --- nsaserefpolicy/policy/modules/users/webadm.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/webadm.if	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/webadm.if	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for webadm user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/webadm.te serefpolicy-3.0.8/policy/modules/users/webadm.te
 --- nsaserefpolicy/policy/modules/users/webadm.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/webadm.te	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/webadm.te	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,42 @@
 +policy_module(webadm,1.0.0)
 +
@@ -25806,17 +25856,17 @@
 +allow webadm_t gadmin_t:dir getattr;
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.fc serefpolicy-3.0.8/policy/modules/users/xguest.fc
 --- nsaserefpolicy/policy/modules/users/xguest.fc	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/xguest.fc	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/xguest.fc	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +# No xguest file contexts.
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.if serefpolicy-3.0.8/policy/modules/users/xguest.if
 --- nsaserefpolicy/policy/modules/users/xguest.if	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/xguest.if	2008-05-20 15:28:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/xguest.if	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1 @@
 +## <summary>Policy for xguest user</summary>
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/modules/users/xguest.te serefpolicy-3.0.8/policy/modules/users/xguest.te
 --- nsaserefpolicy/policy/modules/users/xguest.te	1969-12-31 19:00:00.000000000 -0500
-+++ serefpolicy-3.0.8/policy/modules/users/xguest.te	2008-05-29 16:12:27.767900000 -0400
++++ serefpolicy-3.0.8/policy/modules/users/xguest.te	2008-06-12 23:37:59.000000000 -0400
 @@ -0,0 +1,57 @@
 +policy_module(xguest,1.0.1)
 +
@@ -25876,8 +25926,8 @@
 +')
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/support/obj_perm_sets.spt serefpolicy-3.0.8/policy/support/obj_perm_sets.spt
---- nsaserefpolicy/policy/support/obj_perm_sets.spt	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt	2008-05-20 15:28:58.000000000 -0400
+--- nsaserefpolicy/policy/support/obj_perm_sets.spt	2008-06-12 23:37:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/support/obj_perm_sets.spt	2008-06-12 23:37:59.000000000 -0400
 @@ -216,7 +216,7 @@
  define(`getattr_file_perms',`{ getattr }')
  define(`setattr_file_perms',`{ setattr }')
@@ -25905,8 +25955,8 @@
 +
 +
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/policy/users serefpolicy-3.0.8/policy/users
---- nsaserefpolicy/policy/users	2007-10-22 13:21:43.000000000 -0400
-+++ serefpolicy-3.0.8/policy/users	2008-05-20 15:28:58.000000000 -0400
+--- nsaserefpolicy/policy/users	2008-06-12 23:37:58.000000000 -0400
++++ serefpolicy-3.0.8/policy/users	2008-06-12 23:37:59.000000000 -0400
 @@ -16,7 +16,7 @@
  # and a user process should never be assigned the system user
  # identity.
@@ -25942,8 +25992,8 @@
 -')
 +gen_user(root, sysadm, sysadm_r staff_r ifdef(`enable_mls',`secadm_r auditadm_r') system_r, s0, s0 - mls_systemhigh, mcs_allcats)
 diff --exclude-from=exclude -N -u -r nsaserefpolicy/support/Makefile.devel serefpolicy-3.0.8/support/Makefile.devel
---- nsaserefpolicy/support/Makefile.devel	2007-10-22 13:21:44.000000000 -0400
-+++ serefpolicy-3.0.8/support/Makefile.devel	2008-05-20 15:28:58.000000000 -0400
+--- nsaserefpolicy/support/Makefile.devel	2008-06-12 23:37:58.000000000 -0400
++++ serefpolicy-3.0.8/support/Makefile.devel	2008-06-12 23:38:00.000000000 -0400
 @@ -31,10 +31,10 @@
  
  genxml := $(PYTHON) $(HEADERDIR)/support/segenxml.py




More information about the fedora-extras-commits mailing list